IBM Support

Security Bulletin: Cross-site scripting vulnerability in IBM® Intelligent Operations Center (CVE-2019-4070)

Security Bulletin


Summary

IBM® Intelligent Operations Center does not sanitize all user-controlled inputs and so it is possible to inject malicious code into the application.

Vulnerability Details

CVEID: CVE-2019-4070
DESCRIPTION:  IBM Intelligent Operations Center (IOC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/157015 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following products and versions:
  • IBM® Intelligent Operations Center V5.1.0 - V5.2.0
  • IBM® Intelligent Operations Center for Emergency Management V5.1.0 - V5.1.0.6
  • IBM® Water Operations for Waternamics V5.1.0 - V5.2.1.1

Remediation/Fixes

The recommended solution is to apply an interim fix that contains the fix for this issue as soon as practical.

Product VRMF APAR Remediation/First Fix
IBM® Intelligent Operations Center V5.2.0 PO08061 Interim fix PO08061, or later
IBM® Intelligent Operations Center V5.1.0 - V5.1.0.14 PO08131 Interim fix PO08131, or later
IBM® Water Operations for Waternamics V5.1.0 - V5.2.1.1 PO08061 Interim fix PO08061, or later

For information about the latest available updates, see IBM Intelligent Operations Center V5.2 installation updates.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

31 May 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS3NGB","label":"IBM Intelligent Operations Center"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"5.1.0;5.1.0.1;5.1.0.2;5.1.0.3;5.1.0.4;5.1.0.5;5.1.0.6;5.1.0.7;5.1.0.8;5.1.0.9;5.1.0.10;5.1.0.11;5.1.0.12;5.1.0.13;5.1.0.14;5.2.0","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU055","label":"Cognitive Applications"},"Product":{"code":"SSR3XR","label":"IBM Intelligent Operations Center for Emergency Management"},"Component":"","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"5.1.0;5.1.0.2;5.1.0.3;5.1.0.4;5.1.0.5;5.1.0.6","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS8PY5","label":"IBM Water Operations for Waternamics"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"5.1.0;5.2.0;5.2.0.1;5.2.0.2;5.2.0.3;5.2.0.4;5.2.0.5;5.2.0.6;5.2.1;5.2.1.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
31 May 2019

UID

ibm10879943